-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1821
         Cisco TelePresence Video Communication Server Expressway
                      Denial of Service Vulnerability
                               21 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server Expressway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0358  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco TelePresence Video Communication Server Expressway Denial of Service
Vulnerability

Medium

Advisory ID:     cisco-sa-20180620-vcse-dos
First Published: 2018 June 20 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:
 CSCvh77056
 CSCvh77058
 CSCvh95264
 
CVE-2018-0358
CWE-769
CVSS Score:
Base 5.3
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2018-0358
 
Summary

  * A vulnerability in the file descriptor handling of Cisco TelePresence
    Video Communication Server (VCS) Expressway could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition.

    The vulnerability is due to exhaustion of file descriptors while
    processing a high volume of traffic. An attacker could exploit this
    vulnerability by establishing a high number of concurrent TCP connections
    to the vulnerable system. An exploit could allow the attacker to cause a
    restart in a specific process, resulting in a temporary interruption of
    service.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos

Affected Products

  * Vulnerable Products

    This vulnerability affects Cisco TelePresence Video Communication Server
    (VCS) Expressway. For information about affected software releases,
    consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  * There are no workarounds that address this vulnerability.

Fixed Software

  * For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  * The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  * This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  * To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  * Subscribe

URL

  * https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180620-vcse-dos

Revision History

  * +----------------------------------------------------------------------------+
    | Version  |        Description         | Section  | Status  |     Date      |
    |----------+----------------------------+----------+---------+---------------|
    | 1.0      | Initial public release.    | -        | Final   | 2018-June-20  |
    +----------------------------------------------------------------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=T6sr
-----END PGP SIGNATURE-----